Home / Geopolitics / China building Global Quantum based Internet Infrastructure for its trade and Military

China building Global Quantum based Internet Infrastructure for its trade and Military

Quantum key distribution (QKD) uses quantum mechanics to guarantee secure communication. It enables two parties to produce a shared random secret key known only to them, which can then be used to encrypt and decrypt messages. QKD is said to be nearly impossible to hack, since any attempted eavesdropping would change the quantum states and thus could be quickly detected by data flow monitors. This technology offers extremely high security, but its application is currently restricted to metropolitan area networks.

 

China has emerged as world leader in QKD networks. China has launched the world’s longest quantum-communications network, which includes a 2,000-kilometre link between Beijing and Shanghai that is meant to safely transmit sensitive information. The line is the world’s first trunk line of secure quantum telecommunications.

 

So far, the most common QKD technology uses optical fibers for transmissions over several hundred kilometers, with high stability but considerable channel loss. Another major QKD technology uses the free space between satellites and ground stations for thousand-kilometer-level transmissions. In 2016, China launched the world’s first quantum communication satellite (QUESS, or Mozi/Micius) and achieved QKD with two ground stations which are 2,600 km apart. QUESS is designed to establish ‘hack-proof’ quantum communications by transmitting uncrackable keys from space to the ground. Micious satellite  has conducted several prominent experiments, including facilitating a hacking-resistant video conference between Beijing and Vienna.

 

The satellite will enable secure communications between Beijing and Urumqi, Xinhua said. “The newly-launched satellite marks a transition in China’s role – from a follower in classic information technology development to one of the leaders guiding future achievements,” Pan Jianwei, the project’s chief scientist, told the agency. Quantum communications holds “enormous prospects” in the field of defense, it added. Quantum communications are virtually tamper-proof. However, quantum computers will eventually be able to break current RSA encryption. China will likely transition its military telecommunications to the quantum networks, making it difficult for the United States to maintain its present level of surveillance.

 

In 2017, an over 2,000-km-long optical fiber network was completed for QKD between Beijing and Shanghai.  The quantum communication satellite is connected to the Shanghai-Beijing line via a station in Beijing enabling the space-to-Earth quantum communication network. An almost 1,300-mile fiber link connecting Beijing, Shanghai and other cities is already up and running.  Pan and his team are aiming to launch a constellation of satellites and a nationwide fiber-optic network that use qubits to securely transmit information.

 

Militaries have become dependent on Satellites that provide intelligence of adversary’s activities by capturing high resolution images, radar and communication signals, providing wide area real time communications among battle troops and command and control. However, Satellites are vulnerable to jamming, cyber-attacks and other ASAT weapons. China is also developing technologies like electronic warfare, DEW and other ASAT weapons that can disrupt its adversary’s satellites. By developing satellite based quantum cryptology China shall be able to gain information superiority over other countries as it would be able to collect, process, and disseminate an uninterrupted flow of information while exploiting or denying its adversary’s ability to do the same.

China Builds the World’s First Integrated Quantum Communication Network reported in Jan 2021

Chinese scientists have established the world’s first integrated quantum communication network, combining over 700 optical fibers on the ground with two ground-to-satellite links to achieve quantum key distribution over a total distance of 4,600 kilometers for users across the country. The team, led by Jianwei Pan, Yuao Chen, Chengzhi Peng from the University of Science and Technology of China in Hefei, reported in Nature their latest advances towards the global, practical application of such a network for future communications.

 

Using trusted relays, the ground-based fiber network and the satellite-to-ground links were integrated to serve more than 150 industrial users across China, including state and local banks, municipal power grids, and e-government websites. “Our work shows that quantum communication technology is sufficiently mature for large-scale practical applications,” said Jianwei Pan, Professor of USTC. Similarly, a global quantum communication network can be established if national quantum networks from different countries are combined, and if universities, institutions and companies come together to standardize related protocols, hardware, etc., he added.

 

In the last couple of years, the team extensively tested and improved the performance of different parts of the integrated network. For instance, with an increased clock rate and more efficient QKD protocol, the satellite-to-ground QKD now has an average key generation rate of 47.8 kilobits per second, which is 40 times higher than the previous rate. The researchers have also pushed the record for ground-based QKD to beyond 500 km using a new technology called twin-field QKD (TF-QKD).

 

Global Satellite Quantum Network

Next up, the team will further expand the network in China and with their international partners from Austria, Italy, Russia and Canada. They also aim to develop small-scale, cost-efficient QKD satellites and ground-based receivers, as well as medium and high earth orbit satellites to achieve all-time, ten-thousand-km-level QKD.

Scientists are now working on creating a network in which multiple senders and multiple receivers could exchange over the quantum internet on a global scale. The idea, essentially, is to find the best ways to churn out lots of entangled qubits on demand, over long distances, and between many different points at the same time. For quantum researchers, the goal is to scale the networks up to a national level first, and one day even internationally.

 

By connecting many smaller quantum devices together, therefore, the quantum internet could start solving the problems that are currently impossible to achieve in a single quantum computer. This includes expediting the exchange of vast amounts of data, and carrying out large-scale sensing experiments in astronomy, materials discovery and life sciences.

 

China is also first country to release a detailed schedule to put this technology to large-scale use. Communications satellite would be a first step toward building a quantum communications network in the sky. China hopes to complete a Asia-Europe intercontinental quantum key distribution in 2020 and build a global quantum communication network by 2030.

 

Bai Chunli, president of the Chinese Academy of Sciences (CAS), talked with staff in Hefei, Jinan, Shanghai and Xinjiang Uygur Autonomous Region, through the line. He also had a video call with Austrian quantum physicist Anton Zeilinger through the satellite . The system is being tested in real-world applications by insurance and securities companies, banks and governments. China will now carry out more experiments with some other places in the world including Italy, Germany, Russia and Singapore to test the quantum communications.

 

China has announced plans to  achieve Asia-Europe intercontinental quantum key distribution in 2020 and build a global quantum communication network by 2030. The network would be used by the central government, military and critical business institutions like banks.

 

The team’s future plans also include making use of China’s future space station, Tiangong, which is expected to be created by the end of the decade, to conduct “upgraded” quantum experiments. “We will have a quantum experiment on the space station and it will make our studies easier because we can from time to time upgrade our experiment (unlike on the quantum satellite).

 

Wang Xiujun, a deputy director of the China National Internet Information Office, cited the US Stuxnet attack that crippled Iran’s nuclear facilities and the National Security Agency’s surveillance programmes revealed by the whistle-blower and former NSA contractor Edward Snowden as lessons for China to strengthen the security of computer networks and information systems.

 

Chinese President Xi Jinping called for more innovation in the country’s armed forces and a new strategy for “information warfare” amid a global “military revolution,” the official Xinhua News Agency reported. Xi said the army must “strive to establish a new military doctrine, institutions, equipment systems, strategies and tactics and management modes” for information warfare.

 

Chinese scientists report breakthrough on quantum internet technology with entangled atoms

In a  2020 paper in Nature , Pan Jian-Wei at the University of Science and Technology of China, in Hefei, and his colleagues describe an experiment in which they demonstrate entanglement through more than 30 miles of fiber coiled in a lab, with lower transmission errors than previous attempts. “This is a big improvement,” says Pan, who is sometimes called the “father of quantum.”

 

The trick was to find efficient ways to entangle two particles. The team used an atom, which stayed put, and a photon, which was sent down the fiber. They found that they were able to create an entangled pair of nodes much more reliably than was demonstrated in previous experiments—including the one setting the mile benchmark, which it beat by five orders of magnitude.

 

How big a deal is this result? “It’s nice, but not nearly as big as it sounds,” says Stephanie Wehner, a researcher at QuTech, a quantum computing and quantum internet research centre in Delft in the Netherlands. Pan’s team used 30 miles of coiled fiber, which still demands an impressive degree of control over the whole system, but demonstrating entanglement between two nodes in one location is much easier than when they are actually 30 miles apart.

 

But distance is one thing. Pan’s team also claims that its set-up is more reliable than previous examples and thus lays better groundwork for an actual quantum internet. Having demonstrated the techniques with a coiled fiber, he thinks they can readily extend them to work in a straight line. The methods developed in this work could be used to build quantum networks between cities in the near future, he says.

 

References and Resources also include:

https://www.technologyreview.com/2020/02/12/844830/quantum-entanglement-over-30-miles-of-fiber-has-brought-super-secure-internet-closer/

https://scitechdaily.com/china-builds-the-worlds-first-integrated-quantum-communication-network/

 

 

About Rajesh Uppal

Check Also

DARPA’s IMPAQT Program: Pioneering Hybrid Quantum/Classical Computational Systems

Introduction: Quantum Computing Challenges and NISQ The field of Quantum Computing (QC) has made significant …

error: Content is protected !!